CN111563734A - Digital asset transfer method and device, electronic equipment and storage medium - Google Patents

Digital asset transfer method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111563734A
CN111563734A CN202010373099.5A CN202010373099A CN111563734A CN 111563734 A CN111563734 A CN 111563734A CN 202010373099 A CN202010373099 A CN 202010373099A CN 111563734 A CN111563734 A CN 111563734A
Authority
CN
China
Prior art keywords
transfer
user agent
information
target
digital asset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010373099.5A
Other languages
Chinese (zh)
Inventor
刘文印
麦超
冼祥斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN202010373099.5A priority Critical patent/CN111563734A/en
Publication of CN111563734A publication Critical patent/CN111563734A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a digital asset transfer method, a device, an electronic device and a computer readable storage medium, wherein the method comprises the following steps: receiving transfer information, transfer effective conditions and an operation sequence after transfer effective sent by a first user agent; the transfer information comprises an identifier of a second user agent, an identifier of a target application or website, a target digital asset applied to the target application or website and a limitation condition for the second user agent to use the target digital asset, wherein the target digital asset comprises target account information for logging in the target application or website; and verifying whether the transfer validation condition is met, if so, executing the operation sequence and sending the transfer information to the second user agent so that the second user agent can use the target digital asset when the restriction condition is met. The identity transfer method provided by the application realizes the transfer of the target digital assets through the target platform of the server which is independent of the user agent and the application or website.

Description

Digital asset transfer method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a digital asset transfer method and apparatus, an electronic device, and a computer-readable storage medium.
Background
With the rapid development of the internet, the number of information applications or websites is rapidly increasing. In terms of digital assets, it is common for each user to have their own digital assets, for example, each user logs in to an application or a website using account information applied by the user. It can be seen that in the related art, sharing and transfer of digital assets cannot be achieved.
Therefore, how to realize the transfer of the digital assets is a technical problem to be solved by those skilled in the art.
Disclosure of Invention
The application aims to provide a digital asset transfer method, a digital asset transfer device, an electronic device and a computer readable storage medium, which realize the transfer of digital assets.
In order to achieve the above object, the present application provides a digital asset transfer method, applied to a target platform, including:
receiving transfer information, transfer effective conditions and an operation sequence after transfer effective sent by a first user agent; wherein the transfer information comprises an identification of a second user agent, an identification of a target application or website, a target digital asset applied to the target application or website, and a restriction condition for the second user agent to use the target digital asset, the target digital asset comprising target account information for logging in the target application or website;
and verifying whether the transfer validation condition is met, if so, executing the operation sequence and sending the transfer information to the second user agent so that the second user agent can use the target digital asset when meeting the limiting condition.
Wherein sending the transfer information to the second user agent so that the second user agent uses the target digital asset when the constraint is satisfied comprises:
sending the transfer information to the second user agent so that the second user agent generates and sends first login request information to the target platform by using the transfer information; the first login request information comprises an operation identification acquired by the second user agent from a server of the target application or website, an identification of the second user agent, a user name of the target account and a digital signature of the second user agent;
after the identity of the second user agent is verified to be correct by using the digital signature, judging whether the target digital asset is authorized and whether the target digital asset meets the limiting condition;
if so, generating and sending second login request information to the server so that the server returns a login token to the second user agent after passing the verification; the second login request information comprises an operation identifier, an identifier of the second user agent, a user name of the target account and a password of the target account encrypted by a public key of the server.
Wherein the executing the sequence of operations comprises:
forwarding change registration request information from the first user agent to a server of the target application or website; wherein the change registration information includes identity information of the target digital asset and the second user agent;
after the server verifies the target digital asset, forwarding a proof of offer protection command from the server to the first user agent;
and when receiving the protection certificate of the target application or website sent by the first user agent, forwarding the protection certificate to the server, so that the registration information of the target digital asset is changed based on the identity information of the second user agent after the server passes the verification of the protection certificate.
After receiving the migration information, the migration effective condition, and the operation sequence after the migration is effective sent by the first user agent, the method further includes:
storing the transfer validation condition, the operation sequence and the transfer information into a database;
correspondingly, the verifying whether the transfer validation condition is met includes:
when receiving the entrusting application information sent by the second user agent, verifying whether the entrusting application information meets the transfer effective condition; the entrusting application information comprises identity information of the second user agent and a logout certificate corresponding to the first user agent;
correspondingly, sending the transfer information to the second user agent includes:
and acquiring the transfer information from the database, and sending the transfer information to the second user agent.
Wherein the target platform comprises a blockchain platform; storing the branch validation condition, the operation sequence and the branch information into a database, including:
generating an intelligent contract based on the transfer validation condition, the operation sequence and the transfer information, and storing the intelligent contract into a distributed database in the blockchain platform;
correspondingly, the verifying whether the delegation application information meets the transfer validation condition includes:
verifying whether the entrusted application information meets the transfer validation condition by using the intelligent contract;
correspondingly, the obtaining the transfer information from the database and sending the transfer information to the second user agent includes:
and sending the transfer information in the intelligent contract to the second user agent.
Wherein the generating an intelligent contract based on the transition validation condition, the sequence of operations, and the transition information comprises:
encrypting the target digital asset in the transfer information by using the public key generated by the second user agent so as to obtain encrypted transfer information;
and generating the intelligent contract based on the transfer validation condition, the operation sequence and the encrypted transfer information.
Wherein the generating an intelligent contract based on the transition validation condition, the sequence of operations, and the transition information comprises:
carrying out N times of encryption processing on the target digital assets in the transfer information so as to obtain encrypted transfer information;
and generating the intelligent contract based on the transfer validation condition, the operation sequence, the encrypted transfer information and the key information of each encryption processing.
Wherein the restriction condition comprises a restricted number of times and/or a restricted time that the second user agent uses the target digital asset.
Wherein the executing the sequence of operations comprises:
disabling a clear text password for the target account information from being displayed in the second user agent.
Wherein the transfer validation condition comprises a transfer validation time, and the verifying whether the transfer validation condition is satisfied comprises:
and verifying whether the current time is within the transfer effective time, and if so, judging that the transfer effective condition is met.
Wherein the target digital asset further comprises digital currency of the target account information;
the target digital asset also includes meeting information.
In order to achieve the above object, the present application provides a digital asset transferring apparatus, applied to a target platform, comprising:
the receiving module is used for receiving the transfer information, the transfer effective condition and the operation sequence after the transfer is effective, which are sent by the first user agent; wherein the transfer information comprises an identification of a second user agent, an identification of a target application or website, a target digital asset applied to the target application or website, and a restriction condition for the second user agent to use the target digital asset, the target digital asset comprising target account information for logging in the target application or website;
and the sending module is used for verifying whether the transfer effective condition is met, if so, executing the operation sequence and sending the transfer information to the second user agent so that the second user agent can use the target digital asset when the restriction condition is met.
To achieve the above object, the present application provides an electronic device including:
a memory for storing a computer program;
a processor for implementing the steps of the digital asset transfer method as described above when executing said computer program.
To achieve the above object, the present application provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the above-described digital asset transfer method.
According to the scheme, the digital asset transfer method provided by the application comprises the following steps: receiving transfer information, transfer effective conditions and an operation sequence after transfer effective sent by a first user agent; wherein the transfer information comprises an identification of a second user agent, an identification of a target application or website, a target digital asset applied to the target application or website, and a restriction condition for the second user agent to use the target digital asset, the target digital asset comprising target account information for logging in the target application or website; and verifying whether the transfer validation condition is met, if so, executing the operation sequence and sending the transfer information to the second user agent so that the second user agent can use the target digital asset when meeting the limiting condition.
According to the identity transfer method, the transfer effective condition, the operation sequence after the transfer is effective and the transfer information are forwarded through the target platform of the server independent of the user agent and the application or the website, the user agent does not need to be in butt joint with the website or the application server, transfer of the target digital assets is achieved, and safety in the asset transfer process is guaranteed. The application also discloses a digital asset transfer device, an electronic device and a computer readable storage medium, which can also realize the technical effects.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts. The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the disclosure without limiting the disclosure. In the drawings:
FIG. 1 is a flow diagram illustrating a digital asset transfer method according to an exemplary embodiment;
FIG. 2 is a flow diagram illustrating another digital asset transfer method according to an exemplary embodiment;
FIG. 3 is a system architecture diagram of a first application embodiment provided in the present application;
FIG. 4 is a system architecture diagram of a second application embodiment provided in the present application;
FIG. 5 is a system architecture diagram of a third embodiment of the present application;
FIG. 6 is a system architecture diagram of a fifth application embodiment provided in the present application;
FIG. 7 is a block diagram of a digital asset transfer device, according to an exemplary embodiment;
FIG. 8 is a block diagram illustrating an electronic device in accordance with an exemplary embodiment.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment of the application discloses a digital asset transfer method, which realizes the transfer of digital assets.
Referring to fig. 1, a flow diagram of a digital asset transfer method is shown, according to an exemplary embodiment, as shown in fig. 1, including:
s101: receiving transfer information, transfer effective conditions and an operation sequence after transfer effective sent by a first user agent; wherein the transfer information comprises an identification of a second user agent, an identification of a target application or website, a target digital asset applied to the target application or website, and a restriction condition for use of the target digital asset by the second user agent;
the execution subject of this embodiment is the target platform, with the purpose of implementing the transfer of the target digital asset, i.e. transferring the target digital asset from the first user agent to the second user agent, so that the second user agent can use the target digital asset in the target application or website. The target platform in this embodiment is a third-party platform independent of the user agent and the server of the application or the website, and may include a centralized platform or a decentralized blockchain platform, which is not specifically limited herein.
Including in implementations where the first user agent generates transfer information, which may include an identification of the second user agent, an identification of the target application or website (describing the identity of the target application or website, e.g., the URL or other UUID of the website), the target digital asset applied to the target application or website, restrictions on the use of the target digital asset by the second user agent, and so forth. Meanwhile, the first user agent sets a transfer effective condition and an operation sequence after the transfer is effective, and sends the transfer information, the transfer effective condition and the operation sequence to the target platform. In order to ensure data security, the transfer information may be encrypted during data transmission, for example, the transfer information is encrypted by using the public key of the second user agent, and of course, other encryption methods may also be used, which is not specifically limited herein.
The digital asset transfer method provided in this embodiment is specifically a digital asset sharing scheme, that is, after transfer is completed, a first user agent and a second user agent may use a target digital asset at the same time; it may also be embodied as a digital asset transfer scheme, i.e. after the transfer is completed, only the second user agent may use the target digital asset, while the first user agent may not use the target digital asset. In the digital asset transfer scheme, a digital asset inheritance scheme may also be included, i.e., the first user agent needs to log off.
It should be noted that, the target digital asset in this embodiment includes target account information (which may include an account number and a password) for logging in a target application or a website, in a specific implementation, the digital asset in the target account information may be subjected to target division, and digital assets in different directories may be transferred to different second user agents, so that flexibility of transferring the digital asset is improved. The target digital asset may also include a digital currency of the target account information, such as a bitcoin or the like. The target digital asset may also include meeting information, and the initiator of an online meeting may automatically register a meeting ID and automatically set a password, which corresponds to automatically creating and reserving a meeting, with the trusted user agent a assistance (including pushing or scanning a meeting web site), and may set more meeting data, including but not limited to meeting time, participant list, etc., on the meeting web site or trusted user agent a. The trusted user agent A encrypts and sends conference information (including but not limited to conference identification, passwords, time limit and the like) to the trusted user agent B of the participants, the participants can see the conference ID after decryption, the passwords are invisible, and the trusted user agent A can be used for logging in the conference time and is equivalent to a sharing scheme of target digital assets. It should be noted that the trusted user agent a may push an online notification of the participant to the initiator, but the push notification prohibits sharing to other users, thereby ensuring the security of the sharing conference.
In the digital asset sharing scheme, three different forms of single authorization, short-term authorization and long-term authorization can be included, which are mainly realized by controlling the length of the authorization timestamp, that is, the limiting condition of the step includes limiting times, or limiting time, or limiting times and limiting time. In the specific implementation, the function of the target platform is fully exerted without further butt joint with a website or an application server, and the sharing authority of the account is realized by whether the target platform forwards the login request information of the user agent or not.
S102: verifying whether the transfer validation condition is met, if yes, entering S103; if not, ending the flow;
in this step, it is verified whether a transfer validation condition is satisfied, specifically, the transfer validation condition may include a transfer validation time, and it is verified whether the current time is within the transfer validation time, if yes, S103 is entered; if not, the flow is ended. In the digital asset inheritance scheme, the transfer validation condition may further include a logout certification of the first user agent, such as a timed non-check-in, a lapse of a preset time, a logout certification issued by a trusted terminal, or a joint signature.
S103: executing the sequence of operations;
in this step, the sequence of operations after the transfer is effected is performed in order to complete the transfer of the target digital asset. As a preferred embodiment, the present step may include: disabling a clear text password for the target account information from being displayed in the second user agent.
In the transfer scheme of the digital assets, the step may include: forwarding change registration request information from the first user agent to a server of the target application or website; wherein the change registration information includes identity information of the target digital asset and the second user agent; after the server verifies the target digital asset, forwarding a proof of offer protection command from the server to the first user agent; and when receiving the protection certificate of the target application or website sent by the first user agent, forwarding the protection certificate to the server, so that the registration information of the target digital asset is changed based on the identity information of the second user agent after the server passes the verification of the protection certificate.
In specific implementation, the change of the registration information needs to provide further protection proof, such as short message verification, face recognition, fingerprint unlocking, question answering and the like. The first user agent submits change registration request information to the target platform that may include an identification of the target application or website, the target digital asset (e.g., an account number, a password encrypted with the server public key of the target website or application), identity information of the second user agent, and so on. The target platform forwards the information of the changed registration request to a server of a target application or a website, after verifying that target account information in the information is correct, the server returns a command for providing protection certification to the target platform according to a corresponding Protection Certification (PC) requirement, and forwards the command to a first user agent, and a user sends the PC information to the target platform through the first user agent. And the target platform forwards the PC information to the server, and the server verifies the correctness of the PC information and then changes the registration information of the target digital asset into the identity information of the second user agent.
S104: and sending the transfer information to the second user agent so that the second user agent can use the target digital asset when the limit condition is met.
In this step, the target platform sends the transfer information to the second user agent, and the second user can use the target digital asset in the target website or application when the restriction condition is satisfied, thereby completing the transfer of the target digital asset. Specifically, the second user agent generates and sends first login request information to the target platform by using the transfer information; the first login request information comprises an operation identifier acquired by the second user agent from a server of the target application or website, an identifier of the second user agent, a user name of a target account and a digital signature of the second user agent; after the target platform verifies that the identity of the second user agent is correct by using the digital signature, whether the target digital asset is authorized or not and whether the target digital asset meets the limiting conditions or not is judged; if so, generating and sending second login request information to the server; the second login request information comprises an operation identifier, an identifier of the second user agent, a user name of the target account and a password of the target account encrypted by a public key of the server. And the server returns a login token to the second user agent after verifying that the user and the password of the target account pass, and the second user agent can log in the target application or the website by using the login token.
According to the identity transfer method provided by the embodiment of the application, the transfer effective condition, the operation sequence after the transfer is effective and the transfer information are forwarded by the target platform of the server independent of the user agent and the application or the website, the user agent does not need to be in butt joint with the website or the application server, the transfer of the target digital asset is realized, and the safety in the asset transfer process is ensured.
The embodiment of the application discloses a digital asset transfer method, and compared with the previous embodiment, the embodiment further explains and optimizes the technical scheme. Specifically, the method comprises the following steps:
referring to fig. 2, a flow diagram of another digital asset transfer method is shown in accordance with an exemplary embodiment, as shown in fig. 2, including:
s201: receiving transfer information, transfer effective conditions and an operation sequence after transfer effective sent by a first user agent;
s202: storing the transfer validation condition, the operation sequence and the transfer information into a database;
in a specific implementation, the target platform receives the transfer validation condition, the operation sequence after the transfer validation and the transfer information sent by the first user agent, and stores the transfer validation condition, the operation sequence after the transfer validation and the transfer information into a database, where the database may be a part of the target platform, or may be deployed in other locations, and is not specifically limited herein.
If the target platform is a block chain platform, the step may include: and generating an intelligent contract based on the transfer validation condition, the operation sequence and the transfer information, and storing the intelligent contract into a distributed database in the blockchain platform. To ensure data security, the target digital asset in the transfer information may be encrypted, for example, by using a public key of the second user agent, that is, the step of generating the smart contract based on the transfer validation condition, the operation sequence, and the transfer information may include: encrypting the target digital asset in the transfer information by using the public key generated by the second user agent so as to obtain encrypted transfer information; and generating the intelligent contract based on the transfer validation condition, the operation sequence and the encrypted transfer information. Of course, other encryption manners may also be adopted, which are not specifically limited herein, for example, N times of encryption processing is performed on the target digital asset in the transfer information, so as to obtain encrypted transfer information; and generating the intelligent contract based on the transfer validation condition, the operation sequence, the encrypted transfer information and the key information of each encryption processing.
S203: when receiving the entrusting application information sent by the second user agent, verifying whether the entrusting application information meets the transfer effective condition; the entrusting application information comprises identity information of the second user agent and a logout certificate corresponding to the first user agent; if yes, entering S204; if not, ending the flow;
in this step, after the inheritor goes to the end of the client, the client may generate the client application information through the second user agent, where the client application information may include identity information of the second user agent and a logout certificate corresponding to the first user agent, such as timed sign-in information, survival time, and the like. The target platform verifies whether the delegation application information meets the transfer validation condition, for example, verifies whether the identity of the second user agent is correct, whether a logout certificate meets the transfer validation condition, and the like.
If the target platform is a block chain platform, the step may include: and verifying whether the entrusted application information meets the transfer effective condition by using the intelligent contract.
S204: and acquiring the transfer information from the database, and sending the transfer information to the second user agent so that the second user agent can use the target digital asset when the second user agent meets the limiting condition.
In this step, the target platform sends the transfer information in the database to the second user agent, and the second user agent adds the transfer information into the database of the second user agent to complete the transfer of the target digital asset. If the registration information for the target digital asset is modified, the target platform also needs to send the first user agent's protection certificate to the second user agent.
If the target platform is a block chain platform, the step may include: and sending the transfer information in the intelligent contract to the second user agent.
Therefore, in the embodiment, the second user agent can obtain the target digital asset and the protection certificate of the first user agent from the database, further modify the registration information in the server, realize the account transfer function, and achieve inheritance in the true sense.
A first application embodiment provided by the present application is described below, and this embodiment is a sharing scheme of an application Account _ ID, that is, a scheme in which a user logs in a website/application by using the application Account _ ID through a trusted user agent B. Specifically, as shown in fig. 3, the method may include the following steps:
step 1: the trusted user agent B sends authorization request information to the trusted user agent a, which may include B identification B _ ID, application identification APP _ ID (e.g., URL or UUID of website) applied for use, request authorization timestamp Times _ a, and so on.
Step 2: after receiving the authorization request message from B, a sends authorization information to a Third-Party OpenPlatform (TPOP), where the authorization information may include APP _ ID, an application Account ID, an application Password escape (Account _ Password) encrypted by a website/application Server (Server) public key, and Times _ A, B _ ID.
And step 3: the user (i.e. the user of the credit user agent B) enters the website/application page through the internet access terminal to obtain the two-dimensional code information, which may include an Operation identifier Operation _ ID, etc.
And 4, step 4: and the Server returns the two-dimension code information.
And 5: and the user acquires the two-dimension code information through the trusted user agent B.
Step 6: the user uses the trusted user agent B to generate login request information, and sends the login request information to the TPOP, wherein the login request information may include an Operation _ ID, a B _ ID, an Account _ ID, a digital Signature _ B of B, and the like.
And 7: TPOP verifies the correctness of the B identity through Signature _ B, and verifies whether the Account _ ID which B requests to log in is authorized and is within the valid Times _ A range. If the condition is satisfied, TPOP will forward the login request information to Server for B, which may include Operation _ ID, APP _ ID, Account _ ID, escape (Account _ passed), etc.
And 8: and after verifying the correctness of the information such as the account number, the password and the like in the login request, the Server returns the information such as the login Token and the like to the online terminal and jumps to a login success page.
A second application embodiment provided in the present application is described below, which is a scheme for modifying registration information by using an Account _ ID. Specifically, as shown in fig. 4, the method may include the following steps:
step 1: the trusted user agent a submits change registration request information (including an application identifier APP _ ID, an application Account ID, an application Password consumer (Account _ passed) encrypted by a website/application Server (Server) public key, New Registrar (NR) information, and the like) to the third-party open platform.
Step 2: TPOP forwards the change registration request information to the Server.
And step 3: after the Server verifies that the account information in the registration request information is correct, the Server returns a request for providing Protection Certificate information to the TPOP according to the requirement of a corresponding Protection Certificate (PC).
And 4, step 4: the TPOP forward request provides the protected credential information to trusted user agent a.
And 5: the user provides the corresponding PC information to the trusted user agent a, and the trusted user agent a sends the PC information to the TPOP.
Step 6: the TPOP forwards the PC information to the Server.
And 7: after the Server verifies the correctness of the PC information, the registration information of the account is changed into NR information.
A third application embodiment provided by the present application is described below, and the present embodiment is an inheritance scheme for network identity information. Specifically, as shown in fig. 5, the method may include the following steps:
step 1.1: the trusted user agent A randomly generates a pair of public and private keys (PK1, SK1), generates proxy information (including identification B _ ID of the trusted user agent B, application identification APP _ ID, application Account number _ ID, application Password _ Password, application Protection Certificate (PC) and the like) EPK1(M) encrypted by PK1, sets relevant logout Certificate logic information (such as timed sign-in, logout Certificate, set date, combined signature and the like), and then sends the EPK1(M) and the logout Certificate logic information to a third-party open platform.
Step 1.2: the user sends decryption information to trusted user agent B through trusted user agent A (including A's identification A _ ID, SK1, etc. if there are multiple inheritors, SK1 splits and sends to the trusted user agent of the multiple inheritors).
Step 2: after receiving the EPK1(M) of the trusted user agent a and the logout certification logic information, the TPOP stores the EPK1(M) of the trusted user agent a in local data or cloud data, and starts the logout certification logic through a background program.
And step 3: after the inheritor goes to the deputy, the inheritor generates and acquires delegation information (including logout certificates (for example, if the delegates are signed in regularly or set dates, the logout certificates are automatically distinguished by the TPOP, otherwise, relevant logout certificates or joint signatures are provided), A _ ID and the like) through the trusted user agent B, and sends the obtained delegation information to the TPOP.
And 4, step 4: after TPOP verifies the correctness of the acquired delegation information, EPK1(M) is acquired from the database and returned to the trusted user agent B.
And 5: after the trusted user agent B acquires the EPK1(M), the trusted user agent B decrypts the acquired entrusted information content by using the SK 1.
A fourth application embodiment provided in the present application is described below, which is another inheritance scheme for network identity information. Specifically, the method can comprise the following steps:
step 1: the delegator creates a delegated intelligent Contract (ESC) through a decentralized trusted user agent a, and the ESC defines Information of a inheritor, conditions (certification logic) for confirming the delegator to be removed, and related Information such as a mode of acquiring network Identity Information (CWII) of the delegator.
Step 2: the delegator invokes the blockchain interface to broadcast the ESC transaction into the blockchain network through the trusted user agent a.
And step 3: the blockchain consensus node uplinks the ESC transaction consensus to the distributed database.
And 4, step 4: the consignee fills in and arranges the CWII, encrypts the CWII by using the public key of the inheritor to obtain the network identity storage transaction (including the ciphertext Enc of the CWII)pk(CWII)=Ciphertext)。
And 5: the broadcast network identity stores the transaction into the blockchain network.
Step 6: after the block chain consensus nodes agree, Enc is addedpk(CWII) is stored in ESCs.
And 7: the cryptograph of the CWII and the ESC related description information (e.g. the address identifier of ESC, etc.) are passed by the delegator to the inheritor and stored in its decentralized trusted user agent B.
And 8: conditions are included in the ESC that prove that the principal has gone (e.g., timed sign-in logic, inheritance federation proof logic, nth party trust authority logout proof, etc.). Logical operations (executing the testimony) in the ESC after the delegator was removed can be triggered to activate after the condition is satisfied (indicating that the delegator has been removed). In this operation, the inheritor generates and broadcasts a transaction of obtaining delegation information (the transaction includes related conditions after the delegate in the activation ESC goes away, such as a private key signature of the inheritor) to the blockchain network through the trusted user agent B.
And step 9: ESC checks whether the public key for obtaining the entrusting information transaction sent by the inheritor is the public key of the designated inheritor, Ciphertext is returned after all the inheritance conditions are met, and then the CWII, Dec is obtained by decryption with the private key in the trusted user agent Bsk(Ciphertext)=CWII。
A fifth application embodiment provided in the present application is described below, and this embodiment is another inheritance scheme for network identity information. Specifically, as shown in fig. 6, the method may include the following steps:
step 1: the delegator creates a delegated intelligent Contract (ESC) through a decentralized trusted user agent a, and the ESC defines Information of a inheritor, conditions (certification logic) for confirming the delegator to be removed, and related Information such as a mode of acquiring network Identity Information (CWII) of the delegator.
Step 2: the delegator invokes the blockchain interface to broadcast the ESC transaction into the blockchain network through the trusted user agent a.
And step 3: the blockchain consensus node uplinks the ESC transaction consensus to the distributed database.
And 4, step 4: the consignee fills in the finished CWII and randomly generates a public and private key pair, and then performs two encryption Operations of CO1(Cryptographic Operations 1, CO1) and CO2(Cryptographic Operations 2, CO2) on the CWII to generate a ciphertext CO2(CO1 (CWII)); a network identity store transaction is generated (containing ciphertext CO2(CO1 (CWII))).
And 5: the broadcast network identity stores the transaction into the blockchain network.
Step 6: CO2(CO1(CWII)) is stored in the ESC after block chain consensus nodes have agreed.
And 7: key Information (Secret Key Information 1, SKM1, mainly including a private Key pair corresponding to the first encryption operation and other decryption-related data) of the first CO1 operation and ESC-related description Information (such as address identification of ESC) are transferred by the delegator to the inheritor and stored in the decentralized trusted user agent B.
And 8: the Key Information (Secret Key Information 2, SKM2, mainly including the private Key pair corresponding to the second encryption operation and other decryption-related data) operated by the CO2 for the second time is encrypted by using the public Key corresponding to the DIMN through a escrow algorithm to generate n shares of ei (ksi) data. For example, with a threshold signature, the delegator will split SKM2 into n Key Sharing Information (KSI) by using a threshold signature algorithm through the trusted user agent a, where n is the total number of Decentralized Inheritance Management Nodes (DIMNs, such as security companies, insurance companies, or cloud storage platforms, etc. may be DIMNs).
And step 9: the principal generates a key escrow transaction (containing n ei (ksi)) by a trusted user agent a, broadcasting the key escrow transaction into the blockchain network.
Step 10: after the block chain link points are identified, n parts of Ei (KSI) data are stored in a distributed database.
Step 11: conditions are included in the ESC that prove that the principal has gone (e.g., timed sign-in logic, inheritance federation proof logic, nth party trust authority logout proof, etc.). Logical operations (executing the testimony) in the ESC after the delegator was removed can be triggered to activate after the condition is satisfied (indicating that the delegator has been removed). In this operation, the inheritor generates and broadcasts a transaction of obtaining delegation information (the transaction includes related conditions after the delegate in the activation ESC goes away, such as a private key signature of the inheritor) to the blockchain network through the trusted user agent B.
Step 12: the commission information transaction activates the related processes of the ESC after the commission has died (the related processes after died can include initiating a transaction requesting recovery of SKM2, transferring value, etc.).
Step 13: after the ESC is activated, the ESC generates and broadcasts a Recovery Transaction (RT) requested by recovery SKM2 into the blockchain network.
Step 14: after receiving the RT, the DIMN verifies whether the ESC meets the conditions of the delegator's death and the inheritor's identity is correct (verification), and decrypts the corresponding ei (KSI) with the corresponding private key to obtain the KSI, and generates and broadcasts an authorized transaction (including the KSI) to the blockchain network.
Step 15: and authorizing the transaction to be cocurrently linked through the block chain consensus node, and storing multiple KSIs in the ESC.
Step 16: the inheritor calls a block chain interface through the trusted user agent B to obtain CO2(CO1 (CWHI)) and multiple KSIs (based on a threshold signature algorithm, when the number t of the KSIs exceeds a certain threshold value, for example, when t/n > is 2/3, SKM2 can be recovered), and the CWHI is obtained after decryption by combining with the SKM 1.
In the following, a digital asset transfer device provided in an embodiment of the present application is introduced, and a digital asset transfer device described below and a digital asset transfer method described above may be referred to each other.
Referring to fig. 7, a block diagram of a digital asset transfer device is shown according to an exemplary embodiment, as shown in fig. 7, including:
a receiving module 701, configured to receive transfer information, a transfer validation condition, and an operation sequence after the transfer validation sent by a first user agent; wherein the transfer information comprises an identification of a second user agent, an identification of a target application or website, a target digital asset applied to the target application or website, and a restriction condition for the second user agent to use the target digital asset, the target digital asset comprising target account information for logging in the target application or website;
a sending module 702, configured to verify whether the transfer validation condition is met, if so, execute the operation sequence, and send the transfer information to the second user agent, so that the second user agent uses the target digital asset when the constraint condition is met.
According to the identity transfer device provided by the embodiment of the application, the transfer effective condition, the operation sequence after the transfer is effective and the transfer information are forwarded through the target platform of the server independent of the user agent and the application or the website, the user agent does not need to be in butt joint with the website or the application server, the transfer of the target digital asset is achieved, and the safety in the asset transfer process is guaranteed.
On the basis of the foregoing embodiment, as a preferred implementation, the sending module 702 includes:
the verification unit is used for verifying whether the transfer validation condition is met, and if yes, the working process of the sending unit is started;
the first sending unit is used for sending the transfer information to the second user agent so that the second user agent generates and sends first login request information to the target platform by using the transfer information; the first login request information comprises an operation identification acquired by the second user agent from a server of the target application or website, an identification of the second user agent, a user name of the target account and a digital signature of the second user agent;
the judging unit is used for judging whether the target digital asset is authorized and whether the target digital asset meets the limiting condition after the identity of the second user agent is verified to be correct by using the digital signature; if yes, starting the working process of the generation unit;
the first generating unit is used for generating and sending second login request information to the server so that the server returns a login token to the second user agent after passing the verification; the second login request information comprises an operation identifier, an identifier of the second user agent, a user name of the target account and a password of the target account encrypted by a public key of the server.
On the basis of the foregoing embodiment, as a preferred implementation, the sending module 702 includes:
the verification unit is used for verifying whether the transfer effective condition is met, and if yes, starting the working process of the first forwarding unit;
a first forwarding unit, configured to forward the change registration request information from the first user agent to a server of the target application or the website; wherein the change registration information includes identity information of the target digital asset and the second user agent;
a second forwarding unit, configured to forward a proof of protection providing command from the server to the first user agent after the server verifies the target digital asset;
a third forwarding unit, configured to forward, when receiving a protection certificate of the target application or website sent by the first user agent, the protection certificate to the server, so that after the server passes verification of the protection certificate, the registration information of the target digital asset is changed based on identity information of the second user agent;
a second sending unit, configured to send the transfer information to the second user agent, so that the second user agent uses the target digital asset when the constraint condition is satisfied.
On the basis of the above embodiment, as a preferred implementation, the method further includes:
the storage module is used for storing the transfer effective condition, the operation sequence and the transfer information into a database;
correspondingly, the verification unit is specifically a unit that verifies whether the delegation application information meets the transfer validation condition when the delegation application information sent by the second user agent is received, and starts the work flow of the first forwarding unit if the delegation application information meets the transfer validation condition; the entrusting application information comprises identity information of the second user agent and a logout certificate corresponding to the first user agent;
correspondingly, the sending unit is specifically a unit that acquires the transfer information from the database and sends the transfer information to the second user agent.
On the basis of the above embodiment, as a preferred implementation, the target platform includes a blockchain platform; the storage module is a module which generates an intelligent contract based on the transfer validation condition, the operation sequence and the transfer information and stores the intelligent contract into a distributed database in the block chain platform;
correspondingly, the verification unit is specifically a unit that verifies whether the delegation application information meets the transfer effective condition by using the intelligent contract when the delegation application information sent by the second user agent is received, and starts the work flow of the first forwarding unit if the delegation application information meets the transfer effective condition;
correspondingly, the sending unit is specifically a unit that sends the transfer information in the intelligent contract to the second user agent.
On the basis of the above embodiment, as a preferred implementation, the storage module includes:
a first encryption unit, configured to encrypt the target digital asset in the transfer information by using a public key generated by the second user agent, so as to obtain encrypted transfer information;
a second generation unit, configured to generate the smart contract based on the transfer validation condition, the operation sequence, and the encrypted transfer information;
and the storage unit is used for storing the intelligent contracts into a distributed database in the block chain platform.
On the basis of the above embodiment, as a preferred implementation, the storage module includes:
a second encryption unit, configured to perform encryption processing on the target digital asset in the transfer information N times, so as to obtain encrypted transfer information;
a third generating unit, configured to generate the smart contract based on the transition validation condition, the operation sequence, the encrypted transition information, and key information of each encryption process;
and the storage unit is used for storing the intelligent contracts into a distributed database in the block chain platform.
On the basis of the above-mentioned embodiment, as a preferred implementation, the limitation condition includes a limitation number of times and/or a limitation time for the second user agent to use the target digital asset.
On the basis of the foregoing embodiment, as a preferred implementation manner, the sending module 702 is specifically a module that verifies whether the transfer validation condition is satisfied, and if so, prohibits displaying the plaintext password of the target account information in the second user agent, and sends the transfer information to the second user agent, so that the second user agent uses the target digital asset when the restriction condition is satisfied.
On the basis of the foregoing embodiment, as a preferred implementation manner, the sending module 702 is specifically a module that verifies whether the current time is within the transfer effective time, and if so, executes the operation sequence and sends the transfer information to the second user agent, so that the second user agent can use the target digital asset when the second user agent meets the limitation condition.
On the basis of the above embodiment, as a preferred implementation, the target digital asset further includes digital currency of the target account information;
the target digital asset also includes meeting information. .
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
The present application further provides an electronic device, and referring to fig. 8, a structure diagram of an electronic device 800 provided in an embodiment of the present application may include a processor 11 and a memory 12, as shown in fig. 8. The electronic device 800 may also include one or more of a multimedia component 13, an input/output (I/O) interface 14, and a communication component 15.
The processor 11 is configured to control the overall operation of the electronic device 800, so as to complete all or part of the steps of the digital asset transfer method. The memory 12 is used to store various types of data to support operation at the electronic device 800, such as instructions for any application or method operating on the electronic device 800 and application-related data, such as contact data, transmitted and received messages, pictures, audio, video, and so forth. The Memory 12 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia component 13 may include a screen and an audio component. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in the memory 12 or transmitted via the communication component 15. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 14 provides an interface between the processor 11 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 15 is used for wired or wireless communication between the electronic device 800 and other devices. Wireless communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G or 4G, or a combination of one or more of them, so that the corresponding communication component 15 may include: Wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the electronic Device 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components for performing the Digital asset transfer method described above.
In another exemplary embodiment, there is also provided a computer readable storage medium comprising program instructions which, when executed by a processor, implement the steps of the above-described digital asset transfer method. For example, the computer readable storage medium may be the memory 12 described above including program instructions that are executable by the processor 11 of the electronic device 800 to perform the digital asset transfer method described above.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and such improvements and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (14)

1. A digital asset transfer method, applied to a target platform, includes:
receiving transfer information, transfer effective conditions and an operation sequence after transfer effective sent by a first user agent; wherein the transfer information comprises an identification of a second user agent, an identification of a target application or website, a target digital asset applied to the target application or website, and a restriction condition for the second user agent to use the target digital asset, the target digital asset comprising target account information for logging in the target application or website;
and verifying whether the transfer validation condition is met, if so, executing the operation sequence and sending the transfer information to the second user agent so that the second user agent can use the target digital asset when meeting the limiting condition.
2. The digital asset transfer method according to claim 1, wherein sending the transfer information to the second user agent so that the second user agent uses the target digital asset when the constraint is satisfied comprises:
sending the transfer information to the second user agent so that the second user agent generates and sends first login request information to the target platform by using the transfer information; the first login request information comprises an operation identification acquired by the second user agent from a server of the target application or website, an identification of the second user agent, a user name of the target account and a digital signature of the second user agent;
after the identity of the second user agent is verified to be correct by using the digital signature, judging whether the target digital asset is authorized and whether the target digital asset meets the limiting condition;
if so, generating and sending second login request information to the server so that the server returns a login token to the second user agent after passing the verification; the second login request information comprises an operation identifier, an identifier of the second user agent, a user name of the target account and a password of the target account encrypted by a public key of the server.
3. The digital asset transfer method of claim 1, wherein said performing said sequence of operations comprises:
forwarding change registration request information from the first user agent to a server of the target application or website; wherein the change registration information includes identity information of the target digital asset and the second user agent;
after the server verifies the target digital asset, forwarding a proof of offer protection command from the server to the first user agent;
and when receiving the protection certificate of the target application or website sent by the first user agent, forwarding the protection certificate to the server, so that the registration information of the target digital asset is changed based on the identity information of the second user agent after the server passes the verification of the protection certificate.
4. The digital asset transfer method according to claim 1, wherein after receiving the transfer information, the transfer validation condition and the transfer validation operation sequence sent by the first user agent, the method further comprises:
storing the transfer validation condition, the operation sequence and the transfer information into a database;
correspondingly, the verifying whether the transfer validation condition is met includes:
when receiving the entrusting application information sent by the second user agent, verifying whether the entrusting application information meets the transfer effective condition; the entrusting application information comprises identity information of the second user agent and a logout certificate corresponding to the first user agent;
correspondingly, sending the transfer information to the second user agent includes:
and acquiring the transfer information from the database, and sending the transfer information to the second user agent.
5. The digital asset transfer method of claim 4, wherein said target platform comprises a blockchain platform; storing the branch validation condition, the operation sequence and the branch information into a database, including:
generating an intelligent contract based on the transfer validation condition, the operation sequence and the transfer information, and storing the intelligent contract into a distributed database in the blockchain platform;
correspondingly, the verifying whether the delegation application information meets the transfer validation condition includes:
verifying whether the entrusted application information meets the transfer validation condition by using the intelligent contract;
correspondingly, the obtaining the transfer information from the database and sending the transfer information to the second user agent includes:
and sending the transfer information in the intelligent contract to the second user agent.
6. The digital asset transfer method of claim 5, wherein said generating an intelligent contract based on said transfer validation condition, said sequence of operations, and said transfer information comprises:
encrypting the target digital asset in the transfer information by using the public key generated by the second user agent so as to obtain encrypted transfer information;
and generating the intelligent contract based on the transfer validation condition, the operation sequence and the encrypted transfer information.
7. The digital asset transfer method of claim 5, wherein said generating an intelligent contract based on said transfer validation condition, said sequence of operations, and said transfer information comprises:
carrying out N times of encryption processing on the target digital assets in the transfer information so as to obtain encrypted transfer information;
and generating the intelligent contract based on the transfer validation condition, the operation sequence, the encrypted transfer information and the key information of each encryption processing.
8. The digital asset transfer method according to claim 1, wherein said limit condition comprises a limit number of times and/or a limit time for said second user agent to use said target digital asset.
9. The digital asset transfer method of claim 1, wherein said performing said sequence of operations comprises:
disabling a clear text password for the target account information from being displayed in the second user agent.
10. The digital asset transfer method of claim 1, wherein said transfer validation condition comprises a transfer validation time, and said verifying whether said transfer validation condition is met comprises:
and verifying whether the current time is within the transfer effective time, and if so, judging that the transfer effective condition is met.
11. The digital asset transfer method according to any of claims 1 to 10, wherein the target digital asset further comprises digital currency of the target account information;
the target digital asset also includes meeting information.
12. A digital asset transfer device, applied to a target platform, comprises:
the receiving module is used for receiving the transfer information, the transfer effective condition and the operation sequence after the transfer is effective, which are sent by the first user agent; wherein the transfer information comprises an identification of a second user agent, an identification of a target application or website, a target digital asset applied to the target application or website, and a restriction condition for the second user agent to use the target digital asset, the target digital asset comprising target account information for logging in the target application or website;
and the sending module is used for verifying whether the transfer effective condition is met, if so, executing the operation sequence and sending the transfer information to the second user agent so that the second user agent can use the target digital asset when the restriction condition is met.
13. An electronic device, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the digital asset transfer method according to any of claims 1 to 11 when executing said computer program.
14. A computer-readable storage medium, having stored thereon a computer program which, when being executed by a processor, carries out the steps of the digital asset transfer method according to any one of claims 1 to 11.
CN202010373099.5A 2020-05-06 2020-05-06 Digital asset transfer method and device, electronic equipment and storage medium Pending CN111563734A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010373099.5A CN111563734A (en) 2020-05-06 2020-05-06 Digital asset transfer method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010373099.5A CN111563734A (en) 2020-05-06 2020-05-06 Digital asset transfer method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111563734A true CN111563734A (en) 2020-08-21

Family

ID=72074511

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010373099.5A Pending CN111563734A (en) 2020-05-06 2020-05-06 Digital asset transfer method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111563734A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112600683A (en) * 2021-03-05 2021-04-02 全时云商务服务股份有限公司 Cloud conference signaling control method and system and readable storage medium
CN114650174A (en) * 2022-03-16 2022-06-21 北京绮云科技有限公司 Method, device and equipment for inheriting personal property information
CN114648322A (en) * 2022-02-15 2022-06-21 支付宝(杭州)信息技术有限公司 Data transfer method, device, storage medium and terminal
CN115580412A (en) * 2022-11-24 2023-01-06 杭州蚂蚁酷爱科技有限公司 System, method and device for managing digital heritage based on block chain

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302357A (en) * 2015-06-07 2017-01-04 盛趣信息技术(上海)有限公司 The ownership altering system of GID and application process thereof
CN107480964A (en) * 2017-07-24 2017-12-15 湖南搜云网络科技股份有限公司 Orientation assignment method, central server and the storage medium of digital asset
CN109345259A (en) * 2018-09-29 2019-02-15 腾讯科技(深圳)有限公司 Virtual resource transfer method, device, medium and electronic equipment based on block chain
CN110245940A (en) * 2019-03-08 2019-09-17 腾讯科技(深圳)有限公司 Digital asset voucher inherits the information processing method and relevant apparatus in transfer
CN110287167A (en) * 2019-05-31 2019-09-27 安徽中科智链信息科技有限公司 A kind of testament management system and method based on block chain technology
CN110414956A (en) * 2019-08-09 2019-11-05 北京阿尔山区块链联盟科技有限公司 Assignment method, device and the server of digital asset
US20190392407A1 (en) * 2018-06-22 2019-12-26 Innoplexus Ag Encrypted asset transfer system and method for facilitating transfer of digital assets

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302357A (en) * 2015-06-07 2017-01-04 盛趣信息技术(上海)有限公司 The ownership altering system of GID and application process thereof
CN107480964A (en) * 2017-07-24 2017-12-15 湖南搜云网络科技股份有限公司 Orientation assignment method, central server and the storage medium of digital asset
US20190392407A1 (en) * 2018-06-22 2019-12-26 Innoplexus Ag Encrypted asset transfer system and method for facilitating transfer of digital assets
CN109345259A (en) * 2018-09-29 2019-02-15 腾讯科技(深圳)有限公司 Virtual resource transfer method, device, medium and electronic equipment based on block chain
CN110245940A (en) * 2019-03-08 2019-09-17 腾讯科技(深圳)有限公司 Digital asset voucher inherits the information processing method and relevant apparatus in transfer
CN110287167A (en) * 2019-05-31 2019-09-27 安徽中科智链信息科技有限公司 A kind of testament management system and method based on block chain technology
CN110414956A (en) * 2019-08-09 2019-11-05 北京阿尔山区块链联盟科技有限公司 Assignment method, device and the server of digital asset

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112600683A (en) * 2021-03-05 2021-04-02 全时云商务服务股份有限公司 Cloud conference signaling control method and system and readable storage medium
CN114648322A (en) * 2022-02-15 2022-06-21 支付宝(杭州)信息技术有限公司 Data transfer method, device, storage medium and terminal
CN114650174A (en) * 2022-03-16 2022-06-21 北京绮云科技有限公司 Method, device and equipment for inheriting personal property information
CN114650174B (en) * 2022-03-16 2024-01-05 北京绮云科技有限公司 Inheritance method, device and equipment for personal property information
CN115580412A (en) * 2022-11-24 2023-01-06 杭州蚂蚁酷爱科技有限公司 System, method and device for managing digital heritage based on block chain
CN115580412B (en) * 2022-11-24 2023-03-03 杭州蚂蚁酷爱科技有限公司 System, method and device for managing digital heritage based on block chain

Similar Documents

Publication Publication Date Title
CN109845220B (en) Method and apparatus for providing blockchain participant identity binding
CN108235806B (en) Method, device and system for safely accessing block chain, storage medium and electronic equipment
US10567370B2 (en) Certificate authority
JP5619019B2 (en) Method, system, and computer program for authentication (secondary communication channel token-based client-server authentication with a primary authenticated communication channel)
US8196186B2 (en) Security architecture for peer-to-peer storage system
CN114679293A (en) Access control method, device and storage medium based on zero trust security
JP2021111412A (en) Method and apparatus for verifying digital identity, electronic device, non-transitory computer-readable storage medium, and program
CN111563734A (en) Digital asset transfer method and device, electronic equipment and storage medium
CN111355726B (en) Identity authorization login method and device, electronic equipment and storage medium
US20040255137A1 (en) Defending the name space
US9100171B1 (en) Computer-implemented forum for enabling secure exchange of information
JP2010503323A (en) Method and system for establishing a real-time authenticated and guaranteed communication channel in a public network
Chalaemwongwan et al. A practical national digital ID framework on blockchain (NIDBC)
Sabadello et al. Introduction to did auth
Diebold et al. Self-sovereign identity using smart contracts on the ethereum blockchain
Durán et al. An architecture for easy onboarding and key life-cycle management in blockchain applications
CN115242471B (en) Information transmission method, information transmission device, electronic equipment and computer readable storage medium
CN111371762B (en) Identity authentication method and device, electronic equipment and storage medium
US9281947B2 (en) Security mechanism within a local area network
JP2008152737A (en) Service provision server, authentication server, and authentication system
Goel Access Control and Authorization Techniques wrt Client Applications
Danda et al. SSH-DAuth: Secret Sharing based Decentralized OAuth using Decentralized Identifier
Abdulla et al. Identify cloud security weakness related to authentication and identity management (IAM) using openstack keystone model
Liang Two-factor human authentication
Raamkumar et al. Efficient Certification Of Endpoint Control On Blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination